Hi again, I'm on the same thing
I also test with Firmware Test and this is the log file I've got:
**//WELCOME : This file is generated by the test Firmare MBWE-Get-In-test
Congratulation : Firmware upgrade test is successfull ! ! ! .
/etc/inetd.conf :
netbios-ssn stream tcp nowait root /usr/local/samba/sbin/smbd smbd -s/etc/smb.conf -l/var/log -d0
#swat stream tcp nowait root /usr/local/samba/sbin/swat swat -a -d 1 -l /var/log
#tftp dgram udp wait root /usr/sbin/in.tftpd in.tftpd -c -s /tftpboot
#ssh stream tcp nowait root /usr/sbin/sshd sshd -i
#telnet stream tcp nowait root /usr/sbin/telnetd telnetd
Linux Users :
**:x:1002:1002:Linux User,,,:/home/*:/bin/sh
Running processes :
UID PID PPID C STIME TTY TIME CMD
root 1 0 0 12:28 ? 00:00:00 init
root 2 1 0 12:28 ? 00:00:02 [ksoftirqd/0]
root 3 1 0 12:28 ? 00:00:00 [events/0]
root 4 1 0 12:28 ? 00:00:00 [khelper]
root 5 1 0 12:28 ? 00:00:00 [kthread]
root 9 5 0 12:28 ? 00:00:00 [kblockd/0]
root 36 5 0 12:28 ? 00:00:10 [pdflush]
root 37 5 0 12:28 ? 00:00:25 [pdflush]
root 38 1 0 12:28 ? 00:00:07 [kswapd0]
root 39 5 0 12:28 ? 00:00:00 [aio/0]
root 143 5 0 12:28 ? 00:00:00 [ata/0]
root 146 5 0 12:28 ? 00:00:00 [sata-endQ]
root 147 5 0 12:28 ? 00:00:00 [scsi_eh_0]
root 152 5 0 12:28 ? 00:00:07 [sata-endQ]
root 153 5 0 12:28 ? 00:00:00 [scsi_eh_1]
root 164 5 0 12:28 ? 00:00:00 [kcryptd/0]
root 165 5 0 12:28 ? 00:00:00 [kcryptd/0]
root 168 5 0 12:28 ? 00:00:00 [md4_raid1]
root 170 5 0 12:28 ? 00:00:00 [md3_raid1]
root 172 5 0 12:28 ? 00:00:00 [md2_raid1]
root 174 5 0 12:28 ? 00:00:00 [md1_raid1]
root 175 5 0 12:28 ? 00:00:00 [kjournald]
root 183 5 0 12:28 ? 00:00:00 [kjournald]
root 185 5 0 12:28 ? 00:00:01 [kjournald]
root 399 5 0 12:28 ? 00:00:00 [khubd]
root 529 1 0 12:28 ? 00:00:00 /usr/local/wdc/heat-monitor
www-data 626 1 0 12:28 ? 00:00:01 /usr/sbin/lighttpd -f /etc/lighttpd/lighttpd.conf
www-data 628 626 0 12:28 ? 00:01:59 perl /usr/www/lib/nasMaster.pl
root 688 1 0 12:28 ? 00:00:00 /usr/local/wdc/fuel-gauge -d start
root 684 1 0 12:28 ? 00:00:00 /usr/sbin/crond -c /etc/crontabs
root 697 688 0 12:28 ? 00:00:00 /usr/local/wdc/fuel-gauge -d start
root 754 1 0 12:28 ttyS0 00:00:00 /sbin/getty -L ttyS0 115200 vt100
root 755 1 0 12:28 ? 00:00:00 /sbin/syslogd -n -m 0
root 756 1 0 12:28 ? 00:00:00 /sbin/klogd -n
root 965 1 0 12:30 ? 00:00:19 /usr/sbin/sshd
root 1948 1 0 13:03 ? 00:00:00 /usr/sbin/inetd
root 1944 1 0 13:03 ? 00:00:00 /usr/sbin/ntpd -p /var/run/ntpd.pid
root 1952 1 0 13:03 ? 00:00:00 /sbin/mDNSResponderPosix -f /etc/mDNSResponderPosix -b
root 1963 1 0 13:03 ? 00:00:00 mdadm —monitor —daemonize —pid-file=/var/run/mdadm.pid —scan —alert /usr/local/wdc/sys-alert —delay=300
www-data 2694 628 2 16:56 ? 00:00:00 perl /usr/www/lib/nasMaster.pl
root 2707 2694 11 16:56 ? 00:00:00 /bin/bash /usr/www/nbin/checkupgrade.sh
root 2711 2707 0 16:56 ? 00:00:00 /bin/sh /var/upgrade/latestfw.sh
root 2718 2711 0 16:56 ? 00:00:00 ps -ef
www-data 2720 628 0 16:56 ? 00:00:00 /bin/df -k
sshd_config :
- $OpenBSD: sshd_config,v 1.69 2004/05/23 23:59:53 dtucker Exp $
- This is the sshd server system-wide configuration file. See
- sshd_config(5) for more information.
- This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
- The strategy used for options in the default sshd_config shipped with
- OpenSSH is to specify options with their default value where
- possible, but leave them commented. Uncommented options change a
- default value.
#Port 22
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::
- HostKey for protocol version 1
#HostKey /etc/ssh_host_key
- HostKeys for protocol version 2
#HostKey /etc/ssh_host_rsa_key
#HostKey /etc/ssh_host_dsa_key
- Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768
- Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO
- Authentication:
#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
- For this to work you will also need host keys in /etc/ssh_known_hosts
#RhostsRSAAuthentication no
- similar for protocol version 2
#HostbasedAuthentication no
- Change to yes if you don't trust ~/.ssh/known_hosts for
- RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
- Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
- To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
- Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
- Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
- GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
- Set this to 'yes' to enable PAM authentication, account processing,
- and session processing. If this is enabled, PAM authentication will
- be allowed through the ChallengeResponseAuthentication mechanism.
- Depending on your PAM configuration, this may bypass the setting of
- PasswordAuthentication, PermitEmptyPasswords, and
- "PermitRootLogin without-password". If you just want the PAM account and
- session checks to run without PAM authentication, then enable this but set
- ChallengeResponseAuthentication=no
#UsePAM no
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
- no default banner path
#Banner /some/path
ClientAliveInterval 15
ClientAliveCountMax 4
- override default of no subsystems
Subsystem sftp /usr/sbin/sftp-server//**